Skip Navigation
Exploit Development @infosec.pub udunadan @infosec.pub
No More Speculation: Exploiting CPU Side-Channels for Real
bughunters.google.com Blog: No More Speculation: Exploiting CPU Side-Channels for Real

CPU vulnerabilities are a widespread problem, yet they are not well understood and are generally hard to mitigate. Some of these vulnerabilities affect nearly all modern processors, regardless of running software. This blog explores their impact on real-life systems.

Blog: No More Speculation: Exploiting CPU Side-Channels for Real
0
Exploit Development @infosec.pub udunadan @infosec.pub
Diving into Windows Remote Access Service for Pre-Auth Bugs
0
Exploit Development @infosec.pub udunadan @infosec.pub
iOS 17: New Version, New Acronyms
www.df-f.com iOS 17: New Version, New Acronyms — Dataflow Forensics

Our goal at DFF is to reveal any threats on mobile devices, and that requires us to keep up to date with every single version of Android and iOS, including the beta and "Developer Preview" phases. Often, these are the under-the-hood, undocumented changes which have the real impact on opera

iOS 17: New Version, New Acronyms — Dataflow Forensics
0
Exploit Development @infosec.pub udunadan @infosec.pub
You have become the very thing you swore to destroy: Remotely exploiting an Antivirus engine
2
Exploit Development @infosec.pub udunadan @infosec.pub
Use Native Pointer of Function to Bypass The Latest Chrome v8 Sandbox
0
Exploit Development @infosec.pub udunadan @infosec.pub
In-depth Analysis of the CVE-2023-29300 Adobe ColdFusion Serialization Vulnerability
0
Exploit Development @infosec.pub udunadan @infosec.pub
[Chrome] CVE-2023-2033
github.com GitHub - mistymntncop/CVE-2023-2033

Contribute to mistymntncop/CVE-2023-2033 development by creating an account on GitHub.

GitHub - mistymntncop/CVE-2023-2033
0
Exploit Development @infosec.pub udunadan @infosec.pub
Exploiting a Flaw in Bitmap Handling in Windows User-Mode Printer Drivers
www.zerodayinitiative.com Zero Day Initiative — Exploiting a Flaw in Bitmap Handling in Windows User-Mode Printer Drivers

In this guest blog from researcher Marcin Wiązowski, he details CVE-2023-21822 – a Use-After-Free (UAF) in win32kfull that could lead to a privilege escalation. The bug was reported through the ZDI program and later patched by Microsoft. Marcin has graciously provided this detailed write-up of

Zero Day Initiative — Exploiting a Flaw in Bitmap Handling in Windows User-Mode Printer Drivers
0
Exploit Development @infosec.pub udunadan @infosec.pub
An Introduction to Exploit Reliability
blog.isosceles.com An Introduction to Exploit Reliability

Earlier this year I was invited to give a talk at University of California San Diego (UCSD) for Nadia Heninger's CSE 127 ("Intro to Computer Security"). I chose to talk about modern exploit development, stepping through the process of finding and exploiting some of the memory corruption bugs that th...

An Introduction to Exploit Reliability
0
Exploit Development @infosec.pub udunadan @infosec.pub
MSMQ QueueJumper (RCE Vulnerability): An In-Depth Technical Analysis
securityintelligence.com MSMQ QueueJumper (RCE Vulnerability): An In-Depth Technical Analysis

Unpack the remote code execution vulnerability impacting the Microsoft Message Queueing service — CVE-2023-21554, a.k.a. QueueJumper.

MSMQ QueueJumper (RCE Vulnerability): An In-Depth Technical Analysis
0
Exploit Development @infosec.pub udunadan @infosec.pub
Summary: MTE As Implemented
googleprojectzero.blogspot.com Summary: MTE As Implemented

By Mark Brand, Project Zero In mid-2022, Project Zero was provided with access to pre-production hardware implementing the ARM MTE specifi...

0
Exploit Development @infosec.pub udunadan @infosec.pub
All known API based kernel address leaks on Windows no longer work
0
Exploit Development @infosec.pub udunadan @infosec.pub
CVE-2023-3389 - Exploiting a vulnerability in the io_uring subsystem of the Linux kernel
qyn.app CVE-2023-3389 - LinkedPoll

Exploiting a vulnerability in the io_uring subsystem of the Linux kernel.

0
Exploit Development @infosec.pub udunadan @infosec.pub
Escaping the Google kCTF Container with a Data-Only Exploit
h0mbre.github.io Escaping the Google kCTF Container with a Data-Only Exploit

IntroductionI’ve been doing some Linux kernel exploit development/study and vulnerability research off and on since last Fall and a few months ago I had some downtime on vacation to sit and challenge myself to write my first data-only exploit for a real bug that was exploited in kCTF. io_ring has be...

Escaping the Google kCTF Container with a Data-Only Exploit
0
Exploit Development @infosec.pub udunadan @infosec.pub
The Legacy of Stagefright
blog.isosceles.com The Legacy of Stagefright

Introduction Every so often a piece of security research will generate a level of excitement and buzz that's palpable. Dan Kaminsky's DNS bug, Barnaby Jack's ATM Jackpotting, Chris Valasek and Charlie Miller's Jeep hacking escapades. There's something special about the overheard conversations, the ...

The Legacy of Stagefright
0
Exploit Development @infosec.pub udunadan @infosec.pub
prctl anon_vma_name: An Amusing Linux Kernel Heap Spray
starlabs.sg prctl anon_vma_name: An Amusing Linux Kernel Heap Spray

TLDR prctl PR_SET_VMA (PR_SET_VMA_ANON_NAME) can be used as a (possibly new!) heap spray method targeting the kmalloc-8 to kmalloc-96 caches. The sprayed object, anon_vma_name, is dynamically sized, and can range from larger than 4 bytes to a maximum of 84 bytes. The object can be easily allocated a...

prctl anon_vma_name: An Amusing Linux Kernel Heap Spray
0
Exploit Development @infosec.pub udunadan @infosec.pub
CVE-2023-35086 POC - ASUS routers format string vulnerability [DOS]
github.com GitHub - tin-z/CVE-2023-35086-POC: POC of CVE-2023-35086 only DoS

POC of CVE-2023-35086 only DoS. Contribute to tin-z/CVE-2023-35086-POC development by creating an account on GitHub.

GitHub - tin-z/CVE-2023-35086-POC: POC of CVE-2023-35086 only DoS
0
Exploit Development @infosec.pub udunadan @infosec.pub
A new method for container escape using file-based DirtyCred
starlabs.sg A new method for container escape using file-based DirtyCred

Recently, I was trying out various exploitation techniques against a Linux kernel vulnerability, CVE-2022-3910. After successfully writing an exploit which made use of DirtyCred to gain local privilege escalation, my mentor Billy asked me if it was possible to tweak my code to facilitate a container...

A new method for container escape using file-based DirtyCred
0
Exploit Development @infosec.pub udunadan @infosec.pub
[Chrome] UAF in MLGraphXnnpack::BuildOnBackgroundThread (reward: $11000)
0
Exploit Development @infosec.pub udunadan @infosec.pub
Zenbleed
0
Reddit Refugees on Lemmy, how are you guys liking lemmy so far?
  • The content is really bounded by tech stuff, but I guess that's due to migration being important for tech-savvy users. It is true that appending "reddit" to search queries and following the results is still inevitable (but hey, libreddit and teddit still work). But vibe is completely different, very organic, very active, I like it a lot. I think there is a lot of potential in this feeling of authentic communication. Let's hope it grows.

    Lemmy is much better replacement for Reddit than Mastodon is for Twitter.

  • udunadan udunadan @infosec.pub

    An open-eyed man falling into the well of weird warring state machines. I mostly speak on (offensive) cybersecurity issues.

    https://twitter.com/udunadan

    https://infosec.exchange/@udunadan

    Posts 65
    Comments 2